Local initialization files must be group-owned by the user's primary group or root.

From SOLARIS 10 SPARC SECURITY TECHNICAL IMPLEMENTATION GUIDE

Part of GEN001870

Associated with IA controls: ECLP-1

Associated with: CCI-000225

SV-37101r1_rule Local initialization files must be group-owned by the user's primary group or root.

Vulnerability discussion

Local initialization files are used to configure the user's shell environment upon login. Malicious modification of these files could compromise accounts upon logon.

Check content

Check user home directories for local initialization files group-owned by a group other than the user's primary group or root. 1. List user accounts and their primary GID. # cut -d : -f 1,4 /etc/passwd 2. Check local initialization files for each user. # ls -al //.login # ls -al //.cshrc # ls -al //.logout # ls -al //.profile # ls -al //.bash_profile # ls -al //.bashrc # ls -al //.bash_logout # ls -al //.env # ls -al //.dtprofile # ls -al //.dispatch # ls -al //.emacs # ls -al //.exrc # find //.dt ! -fstype nfs ! -group -exec ls -ld {} \; 3. If any file is not group-owned by root or the user's primary GID, this is a finding.

Fix text

Change the group-owner of the local initialization file to the user's primary group, or root. # chgrp [USER's primary GID] ~USER/[local initialization file]

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer